Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 16:04

General

  • Target

    3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9.exe

  • Size

    3.1MB

  • MD5

    306cca8cfa70afadd731be33561f4166

  • SHA1

    6080953c2c08da9d4db676579e63805ac8e24a85

  • SHA256

    3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9

  • SHA512

    674cd6c732cf6fe200043fd3ac23fceac492452a26c01743bc9ccb61988f120f55f7106c23fcf7cb97bf00625ebbc4b0bb1f62256415e9597c13c42d59104e62

  • SSDEEP

    49152:on7pSmKrnVo5s4AzB2bOenwwLNQRhg8OIMa2K0twxX5m6:oncrnVoC4AzB2bOowwLNQRyzlmg6

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9.exe
    "C:\Users\Admin\AppData\Local\Temp\3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Users\Admin\AppData\Local\Temp\1004137001\b5dae32292.exe
        "C:\Users\Admin\AppData\Local\Temp\1004137001\b5dae32292.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1116
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1116 -s 1512
          4⤵
          • Program crash
          PID:532
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1116 -s 1492
          4⤵
          • Program crash
          PID:640
      • C:\Users\Admin\AppData\Local\Temp\1004138001\44c225b43c.exe
        "C:\Users\Admin\AppData\Local\Temp\1004138001\44c225b43c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4804
      • C:\Users\Admin\AppData\Local\Temp\1004139001\efb0e99987.exe
        "C:\Users\Admin\AppData\Local\Temp\1004139001\efb0e99987.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3620
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3804
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2748
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4728
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:876
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4176
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5016
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4888
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4dabd934-9c39-4062-ade2-0ccfbe4bff70} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" gpu
              6⤵
                PID:4416
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ad3be80-129e-483a-84c4-959dd5d24317} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" socket
                6⤵
                  PID:2032
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3316 -childID 1 -isForBrowser -prefsHandle 2800 -prefMapHandle 3328 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfa9f42c-748a-4636-bad4-a85413dcfb9d} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab
                  6⤵
                    PID:4712
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2736 -childID 2 -isForBrowser -prefsHandle 3724 -prefMapHandle 3720 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d15c16db-1c00-4fb6-a729-ed4e3d78744a} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab
                    6⤵
                      PID:224
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1240 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1272 -prefMapHandle 1268 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0cabb9ed-2de9-4839-a86a-cb2ec8affe95} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5460
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 3 -isForBrowser -prefsHandle 5508 -prefMapHandle 5504 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7503cb16-97ad-47a2-b7f1-fd96c7951dc8} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab
                      6⤵
                        PID:5228
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5744 -childID 4 -isForBrowser -prefsHandle 5664 -prefMapHandle 5668 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4af65fc-e212-441d-ad88-b49a6d091009} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab
                        6⤵
                          PID:5420
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5876 -childID 5 -isForBrowser -prefsHandle 5552 -prefMapHandle 5368 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2e70caa-78e6-4ac9-a560-1067eac3f3b8} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab
                          6⤵
                            PID:236
                    • C:\Users\Admin\AppData\Local\Temp\1004140001\30a71e7924.exe
                      "C:\Users\Admin\AppData\Local\Temp\1004140001\30a71e7924.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6132
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1116 -ip 1116
                  1⤵
                    PID:2152
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1116 -ip 1116
                    1⤵
                      PID:5016
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4036
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2432
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5848

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                      Filesize

                      18KB

                      MD5

                      bc25d18e7a80a4c4032417dd470c398e

                      SHA1

                      c43f02c231ac8f9369230a59c2e2f9dc63b79ac1

                      SHA256

                      aa5d4c4f796e7ab74004f8710058009a6449dfa3818ce5e9079e3abaf0c9a7e3

                      SHA512

                      4703047a4da2c3416932380a98754f7fbfd8f741b4e5d8b017a282ad74f062376ff7789ec1f7e890b11e3db0b61d98a1fb3b1dbd019cb17fc542fcaed3c69c4b

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                      Filesize

                      13KB

                      MD5

                      823ac3d833e2972daf15ec82b850b028

                      SHA1

                      e77ad547b3ce7ed4328398eb6d3fb81c5d9798b7

                      SHA256

                      d5d0b365b576b30621e859ebd5ea5d58e39d9027856dd272bb9e91b67b140c8e

                      SHA512

                      7095f373447fc28d733a462a5087208bff77cb997f16b98a8de6d1d125f972879baef3d9958fe3079cdf5566e96dfafba417ab171237a7e3a77256ef78dac1e4

                    • C:\Users\Admin\AppData\Local\Temp\1004137001\b5dae32292.exe

                      Filesize

                      3.1MB

                      MD5

                      f859b03bf882ace85213900f8c01fd1a

                      SHA1

                      da030102320cd8c1e42710641bcccbb7d3541f48

                      SHA256

                      e91c663a2109c843b848b5b225b43c2a71b9160700f3cbcbd14a714e0ecb6d1d

                      SHA512

                      f06b49f06a13c8229c67eafcccf887c1f2625754d02953cb115a1224178139fa33803af2cf4641ccc20a4f9f118131ee4611b27c694cfe89a7f632acc60e8d63

                    • C:\Users\Admin\AppData\Local\Temp\1004138001\44c225b43c.exe

                      Filesize

                      2.0MB

                      MD5

                      36b01d1cf665eb15eb9c6b4fe5155dd0

                      SHA1

                      37cc4f1e0d628d8f9d249b19a6a38a3733032d0a

                      SHA256

                      9f8c0914b7ccbc74bbeef57647d359869d420db4e7e64c244d9b702b05194dbd

                      SHA512

                      d54decab11893e73282772e71f01c5eaff15758d053c0d06304ab9fe17bf5267b36afdf052398c804a8671939ce42adaa7ee4b4d5b271cd57487374ef35f2375

                    • C:\Users\Admin\AppData\Local\Temp\1004139001\efb0e99987.exe

                      Filesize

                      898KB

                      MD5

                      8235b5d1589ab0fe6fbdbf7c63f574f7

                      SHA1

                      3d81dd57f1b105ce0e3648d35be7567e62715bf3

                      SHA256

                      22dc0e00649fa29f1296d0fa1a3873454548b100f49b96719eb5e53e3076d174

                      SHA512

                      8304ff6fc771e5973dc3b6a6da03bd9109dc7ef96f54b5a4876e9d1876b6cf97fa0279cee16c957dd87948682673b4f76471b58b1fdf4f33a0e4454cc9eaaaad

                    • C:\Users\Admin\AppData\Local\Temp\1004140001\30a71e7924.exe

                      Filesize

                      2.7MB

                      MD5

                      018ab4002d0f1bfdc37b1c9fb9e9cffb

                      SHA1

                      fc9a3953eaf35b200bef857e3a30aa1557a5291f

                      SHA256

                      eef10ff2e1de516e49d2c3e257abfa550a733819375ca20d7fdc165879da1c11

                      SHA512

                      be3a705d025824c9c3f03936e6e3126d3a0fe864a9529a4dde199530e27240e896d4393e87e4b54547852a10e62457e6b63cc70bd26aae30fc6b98f7e2e32eeb

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.1MB

                      MD5

                      306cca8cfa70afadd731be33561f4166

                      SHA1

                      6080953c2c08da9d4db676579e63805ac8e24a85

                      SHA256

                      3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9

                      SHA512

                      674cd6c732cf6fe200043fd3ac23fceac492452a26c01743bc9ccb61988f120f55f7106c23fcf7cb97bf00625ebbc4b0bb1f62256415e9597c13c42d59104e62

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      aa40e46e77d746098abed04240485ed2

                      SHA1

                      bddc2aa66b7b9a698fe0267fa0a1862ce204749d

                      SHA256

                      5c26a0e6f3ecd301f7bcb2202b92ac1e4bc1d6dc92af1cf606d7ec8d09988973

                      SHA512

                      6d9505b13107766ecc93f6c4e44ac7d83bd17f690e52f0defcb639d631c976efc0ff6be87aa88c42d27a85ec37d020db30bf9752cbe3f2d8627d2c540dec83e3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                      Filesize

                      18KB

                      MD5

                      3d5726c1cdb51a92fec82db2122b73a1

                      SHA1

                      1be95cc4a0037bd9ab6e950a508fd890de427e16

                      SHA256

                      cd636c50299d75c2d155f2305fb554011c80c095638aebc2c6916bb133bbe5ae

                      SHA512

                      891de27a4a0889bbeda4dc8a7ebb43b93826e7491c1f4ba6a6b2359a77f8f3daf685fdc2e37e3e660ac5ef4d9d9f9528f9cd2b371be83496adfa29e2b225bf9e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      b3c676eb56133640e2e0a9b9353b031b

                      SHA1

                      9de1c17be6b1ded51eb48fd9d6775f6ff7f318c8

                      SHA256

                      26456da1508b167c61cba0f63bbc8f105a45cd1c271c643aaecc29c20fcbb9a8

                      SHA512

                      e3927ae433a65268ec8ef5ef84cc17b0e1ef82bfc3b1450185e6e72fe869eed057fc455519d5fe0a280b2b74cc332308260edc67e7be8824dcf221bec2a1c3c0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      34fbc384e787fbd94cb2a666807bc17e

                      SHA1

                      e0e883a52cce27fec3d37cf874a1d38a22dac1be

                      SHA256

                      1688954c04ccb61aea98af9806d1b937d13037b91c1e0d2530536688bad2a5eb

                      SHA512

                      5bfdc6d3d10dc197b0b58570d55eb35e6df5d8ec4056b6e810000ec9b7095be77ebf6503b0e3e175b8a3d88e3171b691992f0c06bdbf4fea1e778d757c2eae65

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      6KB

                      MD5

                      a1165e8f9d4bcb4a1afec69ce028ee4f

                      SHA1

                      ede3029424daaa6816dd2e6b45d37698f2300d27

                      SHA256

                      b154e9854d6e9d62ce3adec9220290c756815bff35a2d74edbb3e8b5dc66fd0c

                      SHA512

                      9fdc5879f5f06b8a036b545deb43612fd973d9451cf7d2a8b5ea65e4afc31ac7058a645c8ca1c1a6bb3a6652e74d430ea9455c9bed12415c09d2140837ebbdf1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\31328297-4b3f-454d-83be-b4b9e3297a18

                      Filesize

                      671B

                      MD5

                      421f516939e5979bf36d8531679f0f7e

                      SHA1

                      dc65dbf9776ac929720ae6a8875c1d2cf28d8f15

                      SHA256

                      60065f7b4387d48153685def4bfb9020704189da911e897519d7090604f838d4

                      SHA512

                      2b07a43ca57168c1fe87303942bfba069b972abd678ed2f5c002ca9e61de8a47cb592c701c2b2f4e839798b3ad1b0c2ca0bd4b739407075dc8791cfcd3eb4bbb

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\324f490d-b16a-48ee-9d58-c1fecd2b1bdf

                      Filesize

                      982B

                      MD5

                      590a87437285fe41aec43d0314ceec43

                      SHA1

                      3da3fe536917ef13dfff5f992643811ce4ba01ed

                      SHA256

                      5307147817198eb30a50926ce9e25f1b76e63167b9c0bb7c47f5fc7a98dd0ae9

                      SHA512

                      3330d21005a159b6b44a6b0f15c4b607e416dfb6d701403708dfda2af255732e150befd8ae27fcfd50dcad814ae0bdde6227de484eb7a105c951e4f423ae0d41

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\a66bff63-5e0a-42b8-8835-ae4d8369deb8

                      Filesize

                      25KB

                      MD5

                      b615c8d6d14299898b9627d4644d05c0

                      SHA1

                      9404559fd252fc9a32c25f62501b91f9b2afbc2c

                      SHA256

                      b24a92c08bb15c0ba0afa977e5f8a3b9ec35072005a53021923438738fa4b88f

                      SHA512

                      762a5673477800bd7520b87447ab7d78d862bcc68a6a3a477b79bfa0ac65942dbe4c6e4e332039af367154a72345c738c51f22718783edf573c23052165db4a5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      da1643050f8d80e35076b5e54c2678c9

                      SHA1

                      79920fb1c5d35c1d19ccc9f2675a07d668a74426

                      SHA256

                      ea07ed85395970db95ee8ba743d49b2efd2ed3e0780614c0cb8b86349b7a9aee

                      SHA512

                      1cbcb9440dee33a1324056afb75923fcb695a5115d2efa461060ecc0f48da0ba2dd63396aa5ccfb63ae4ae283f5edb811a66fecf4b9bef175256023a1d78bb26

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      416029f5e6e346b5fc206d2978e25c77

                      SHA1

                      8e3b51a549c988483ea3ca0847900ebd9711ca9b

                      SHA256

                      2807b1594cdc8b3b1843d169ae880f2eb0cb2d6336f29c09be02935a89cbc3ec

                      SHA512

                      cddbf2e60385d62b721409338547b474bf54cf547547fd6cd3bcccdc51a2746f07eae73a21a1004a301a59050d461b228f4bccdc5eebbae64d5f1719d845355b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      ce48443ad85cfca0d6e0d7ab62e891dd

                      SHA1

                      c4d387aba1a217abd58ca32a8b549026866ca59d

                      SHA256

                      6512a4aa95adbd9e86c239701cb2a4acc54be72d995a334da9d641cdf5b97c41

                      SHA512

                      e686b35c5b7e985fcfdc8853a9d3610dcde1e00f5c7f6d17709ae749a0871de1a4c6b9b3e10e8f1fb243296d53748068778788a9d586c11636ccfde0124ce5fe

                    • memory/1116-65-0x0000000000101000-0x0000000000159000-memory.dmp

                      Filesize

                      352KB

                    • memory/1116-64-0x0000000000100000-0x000000000041A000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1116-40-0x0000000000100000-0x000000000041A000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1116-42-0x0000000004F20000-0x0000000004F21000-memory.dmp

                      Filesize

                      4KB

                    • memory/1116-45-0x0000000000101000-0x0000000000159000-memory.dmp

                      Filesize

                      352KB

                    • memory/1116-43-0x0000000004F10000-0x0000000004F11000-memory.dmp

                      Filesize

                      4KB

                    • memory/1940-2-0x0000000000F61000-0x0000000000FC9000-memory.dmp

                      Filesize

                      416KB

                    • memory/1940-1-0x0000000077024000-0x0000000077026000-memory.dmp

                      Filesize

                      8KB

                    • memory/1940-3-0x0000000000F60000-0x0000000001277000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1940-4-0x0000000000F60000-0x0000000001277000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1940-0-0x0000000000F60000-0x0000000001277000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1940-18-0x0000000000F61000-0x0000000000FC9000-memory.dmp

                      Filesize

                      416KB

                    • memory/1940-17-0x0000000000F60000-0x0000000001277000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2432-3951-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-21-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-366-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-3958-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-3957-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-3956-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-3955-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-471-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-3954-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-46-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-20-0x0000000000771000-0x00000000007D9000-memory.dmp

                      Filesize

                      416KB

                    • memory/2900-3953-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-22-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-19-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-555-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-23-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-3946-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-39-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-41-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-44-0x0000000000771000-0x00000000007D9000-memory.dmp

                      Filesize

                      416KB

                    • memory/2900-2269-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-3942-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2900-3945-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4036-452-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4036-451-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4804-63-0x0000000000AE0000-0x00000000011FC000-memory.dmp

                      Filesize

                      7.1MB

                    • memory/4804-62-0x0000000000AE0000-0x00000000011FC000-memory.dmp

                      Filesize

                      7.1MB

                    • memory/5848-3968-0x0000000000770000-0x0000000000A87000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/6132-433-0x0000000000D10000-0x0000000000FC8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/6132-382-0x0000000000D10000-0x0000000000FC8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/6132-475-0x0000000000D10000-0x0000000000FC8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/6132-464-0x0000000000D10000-0x0000000000FC8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/6132-431-0x0000000000D10000-0x0000000000FC8000-memory.dmp

                      Filesize

                      2.7MB